-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                 ESB-2004.0550 -- Cisco Security Advisory
               Vulnerabilities in Kerberos 5 Implementation
                             1 September 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Cisco VPN 3000 Series Concentrators
Publisher:              Cisco Systems
Impact:                 Execute Arbitrary Code/Commands
Access:                 Remote/Unauthenticated
CVE Names:              CAN-2004-0642 CAN-2004-0772 CAN-2004-0643

Comment: Software versions prior to 4.0.x are not vulnerable since they do not
         support Kerberos authentication.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Vulnerabilities in Kerberos 5 Implementation

Revision 1.0

For Public Release 2004 August 31 1830 UTC (GMT)

- - ----------------------------------------------------------------------

Contents
========

    Summary
    Affected Products
    Details
    Impact
    Software Versions and Fixes
    Obtaining Fixed Software
    Workarounds
    Exploitation and Public Announcements
    Status of This Notice: FINAL
    Distribution
    Revision History
    Cisco Security Procedures

- - ----------------------------------------------------------------------

Summary
=======

Two vulnerabilities in the Massachusetts Institute of Technology
(MIT) Kerberos 5 implementation that affect Cisco VPN 3000 Series
Concentrators have been announced by the MIT Kerberos Team.

Cisco VPN 3000 Series Concentrators authenticating users against a
Kerberos Key Distribution Center (KDC) may be vulnerable to remote code
execution and to Denial of Service (DoS) attacks. Cisco has made free
software available to address these problems.

Cisco VPN 3000 Series Concentrators not authenticating users against a
Kerberos Key Distribution Center (KDC) are not impacted.

No exploitations of these vulnerabilities have been reported.

This advisory is available at
http://www.cisco.com/warp/public/707/cisco-sa-20040831-krb5.shtml.

Affected Products
=================

Vulnerable Products
- - -------------------

The following products have their Kerberos 5 implementation based on MIT
Kerberos code and are affected by these vulnerabilities:

  * Cisco VPN 3000 Series Concentrators. All 4.0.x software versions prior
    to 4.0.5.B and all 4.1.x software versions prior to 4.1.5.B are
    vulnerable. Versions prior to 4.0.x are not vulnerable since they do
    not support Kerberos authentication.

Note that vulnerable products are impacted only if they are configured
to authenticate users against a Kerberos KDC.

Products Confirmed Not Vulnerable
- - ---------------------------------

The following products have Kerberos 5 support, but their implementation
is not based on MIT Kerberos, and therefore are not affected by the
vulnerabilities discussed in this advisory:

  * Cisco IOS (Kerberos support available in release 11.2 or later)
  * Cisco CatOS

The following products do not have Kerberos 5 support and therefore are
not affected by these vulnerabilities:

  * Cisco PIX Firewall
  * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
    Series and Cisco 7600 Series routers

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details
=======

Kerberos is a secret-key network authentication protocol developed at
the Massachusetts Institute of Technology (MIT) that uses the Data
Encryption Standard (DES) cryptographic algorithm for encryption and
authentication. Kerberos was designed to authenticate requests for
network resources. Kerberos, like other secret-key systems, is based on
the concept of a trusted third party that performs secure verification
of users and services. In the Kerberos protocol, this trusted third
party is called the Key Distribution Center (KDC).

The primary use of Kerberos is to verify that users and the network
services they use are really who and what they claim to be. To
accomplish this, a trusted Kerberos server issues tickets to users.
These tickets, which have a limited lifespan, are stored in a
user's credential cache and can be used in place of the standard
username-and-password authentication mechanism.

The Kerberos credential scheme embodies a concept called "single logon."
This process requires authenticating a user once, and then allows secure
authentication (without encrypting another password) wherever that
user's credential is accepted.

Vulnerable Cisco devices using versions of Kerberos based on the
MIT implementation to authenticate users are affected by two
vulnerabilities. The first vulnerability consists of a double-free error
that can happen under certain error conditions, and that can potentially
allow a remote attacker to execute arbitrary code.

The second vulnerability consists of an infinite loop in the Abstract
Syntax Notation (ASN) 1 decoder that can be entered upon receipt of an
ASN.1 SEQUENCE type with invalid Basic Encoding Rules (BER) encoding.
This vulnerability can be exploited by an attacker impersonating a
legitimate Kerberos KDC or application server to cause a client program
to hang inside an infinite loop, and thus creating a Denial of Service
condition. This vulnerability can also be exploited to cause a KDC or
application server to hang inside an infinite loop.

More information about these MIT
Kerberos vulnerabilities is available at
http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt
and
http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-003-asn1.txt.
The information in these links is provided by MIT.

The two vulnerabilities described above are documented for the Cisco VPN
3000 Series Concentrators in Bug IDs CSCef24692 and CSCef24900.

Impact
======

An exploitation of the double-free vulnerability could potentially give
an attacker control of the Cisco device and potentially compromise an
entire Kerberos realm.

An exploitation of the "infinite loop in the ASN.1 decoder"
vulnerability could potentially take out of service an affected product.
The vulnerability could potentially be repeatedly exploited to keep the
product out of service until an upgrade can be performed.

Software Versions and Fixes
===========================

The vulnerabilities described in this advisory are fixed in software
versions 4.0.5.B and later and 4.1.5.B and later of the Cisco VPN 3000
Series Concentrators. If you are currently running the identified
vulnerable software, you should obtain fixed software, as detailed
below.

Obtaining Fixed Software
========================

Customers with Service Contracts
- - --------------------------------

Customers with Cisco service contracts should obtain upgraded software
through their regular update channels. For most customers, this means
that upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third-party Support Organizations
- - -------------------------------------------------

Customers whose Cisco products are provided or maintained through prior
or existing agreement with third-party support organizations such as
Cisco Partners, authorized resellers, or service providers should
contact that support organization for assistance with the upgrade, which
should be free of charge.

Customers without Service Contracts
- - -----------------------------------

Customers who purchase direct from Cisco but who do not hold a Cisco
service contract and customers who purchase through third-party vendors
but are unsuccessful at obtaining fixed software through their point
of sale should get their upgrades by contacting the Cisco Technical
Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@cisco.com

Please have your product serial number available and give the URL of
this notice as evidence of your entitlement to a free upgrade. Free
upgrades for non-contract customers must be requested through the TAC.

Please do not contact either "psirt@cisco.com" or
"security-alert@cisco.com" for software upgrades.

Workarounds
===========

There is no workaround available to mitigate the effects of this
vulnerability Affected users should upgrade to a fixed version of the
affected software.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any malicious exploitation of the
vulnerabilities described in this advisory.

These vulnerabilities were reported by the MIT Kerberos Team in concert
with the CERT Coordination Center.

These vulnerabilities may impact other products that are not provided
by Cisco. CERT/CC is coordinating the public disclosure of the impact
these vulnerabilities may have on other, non-Cisco products. This Cisco
Security Advisory is being published in coordination with CERT/CC.

The MIT Kerberos Team advisories for these vulnerabilities can be found at
http://web.mit.edu/kerberos/www/advisories/
(MITKRB5-SA-2004-002 and MITKRB5-SA-2004-003).

The CERT/CC advisories for these vulnerabilities can be found at
http://www.cert.org/advisories/.

Status of This Notice: FINAL
============================

THIS ADVISORY IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY. YOUR USE OF THE INFORMATION ON THE
ADVISORY OR MATERIALS LINKED FROM THE ADVISORY IS AT YOUR OWN RISK.
CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS NOTICE AT ANY TIME.

Distribution
============

This advisory will be posted on Cisco's worldwide website at
http://www.cisco.com/warp/public/707/cisco-sa-20040831-krb5.shtml.

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients.

  * cust-security-announce@cisco.com
  * first-teams@first.org (includes CERT/CC)
  * bugtraq@securityfocus.com
  * vulnwatch@vulnwatch.org
  * cisco@spot.colorado.edu
  * cisco-nsp@puck.nether.net
  * full-disclosure@lists.netsys.com
  * comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.

Revision History
================

+---------------------------------------------+
| Revision | 2004-August-31 | Initial public  |
| 1.0      |                | release.        |
+---------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/warp/public/707/sec_incident_response.shtml.
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

- - ----------------------------------------------------------------------

All contents are Copyright (C) 1992-2004 Cisco Systems, Inc. All rights
reserved. Important Notices and Privacy Statement.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFBNMrKezGozzK2tZARAt05AKCBftPNzN0pAJTtrCX7J70MWDNUOwCg5USw
n1WG3oiMo6pp3cQpdni2/6o=
=re9d
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQTVDoih9+71yA2DNAQLyBQP7BLSJWnMLgR/MnhtelLkHd10S2THm8iu7
DpyBXVda07nzeF35gMqSitYGrIWzSkSHIAvdEGm5bu9dW3ZhzTPgHSWCNEenzgC3
rwwFzoB0Vd51p0V3TIzwS1bqc/k63Pm7K9C42Q7ENr9pFBuTV+89K9XRy4UtN+/m
X1uLxqIrYx8=
=stnz
-----END PGP SIGNATURE-----